RXSA-2023:0101
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rocky Linux SIG Cloud8.4 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127849)
* vfio zero page mappings fail after 2M instances (BZ#2128515)
* ice: Driver Update up to 5.19 (BZ#2130992)
* atlantic: missing hybernate/resume fixes (BZ#2131935)
* Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)
* Fix issue that enables STABLE_WRITES by default and causes performance regressions (BZ#2135813)
* ice: Intel E810 PTP clock glitching (BZ#2136036)
* ice: configure link-down-on-close on and change interface mtu to 9000,the interface can't up (BZ#2136216)
* ice: dump additional CSRs for Tx hang debugging (BZ#2136513)
* ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137270)
* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138157)
* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138205)
* WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)
* DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12. (BZ#2139216)
* Lenovo 8.7: The VGA display shows no signal when install Rocky Linux SIG Cloud8.7 (BZ#2140152)
* Host Pod -> NodePort Service traffic (Host Backend - Same Node) Flow Iperf Cannot Pass Traffic (BZ#2141878)
* mlx5_core: mlx5_cmd_check messages scrolling with hardware offload enabled (BZ#2141957)
* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142017)
* Rocky Linux SIG Cloud:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for Rocky Linux SIG Cloud8.6 and need this patch in 8.6+ (BZ#2144583)
* AMdCLIENT 8.8: The kernel command line parameter "nomodeset" not working properly (BZ#2145218)
* Path loss during Volume Ownership Change on Rocky Linux SIG Cloud 8.7 SAS (BZ#2147374)
* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2148130)
* iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)
* Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)
* Azure Rocky Linux SIG Cloud-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150912)
* Rocky Linux SIG Cloud-8.7: System fails to boot with soft lockup while loading/unloading an unsigned (E) kernel module. (BZ#2152206)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rocky Linux SIG Cloud8.4 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127849)
* vfio zero page mappings fail after 2M instances (BZ#2128515)
* ice: Driver Update up to 5.19 (BZ#2130992)
* atlantic: missing hybernate/resume fixes (BZ#2131935)
* Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)
* Fix issue that enables STABLE_WRITES by default and causes performance regressions (BZ#2135813)
* ice: Intel E810 PTP clock glitching (BZ#2136036)
* ice: configure link-down-on-close on and change interface mtu to 9000,the interface can't up (BZ#2136216)
* ice: dump additional CSRs for Tx hang debugging (BZ#2136513)
* ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137270)
* After upgrading to ocp4.11.1, our dpdk application using vlan strip offload is not working (BZ#2138157)
* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138205)
* WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)
* DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12. (BZ#2139216)
* Lenovo 8.7: The VGA display shows no signal when install Rocky Linux SIG Cloud8.7 (BZ#2140152)
* Host Pod -> NodePort Service traffic (Host Backend - Same Node) Flow Iperf Cannot Pass Traffic (BZ#2141878)
* mlx5_core: mlx5_cmd_check messages scrolling with hardware offload enabled (BZ#2141957)
* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with in-tree driver (BZ#2142017)
* Rocky Linux SIG Cloud:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for Rocky Linux SIG Cloud8.6 and need this patch in 8.6+ (BZ#2144583)
* AMdCLIENT 8.8: The kernel command line parameter "nomodeset" not working properly (BZ#2145218)
* Path loss during Volume Ownership Change on Rocky Linux SIG Cloud 8.7 SAS (BZ#2147374)
* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2148130)
* iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)
* Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)
* Azure Rocky Linux SIG Cloud-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150912)
* Rocky Linux SIG Cloud-8.7: System fails to boot with soft lockup while loading/unloading an unsigned (E) kernel module. (BZ#2152206)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
4830ceb4606be092802cab0beb5dc5aaf28bc31bb1aa41c7dcde88704daebb93
kernel-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
c292a6e1d8133eb41cb4a7f420325f2932fb2a13846b6f0c1e1004d06a26c45b
kernel-abi-stablelists-4.18.0-425.10.1el8_7.cloud.noarch.rpm
50c416ad2c551faf230e841de4f0bbfd0174d00986d0187e7dcc3cd46d79b891
kernel-core-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
1b2cf091c6b40acda27c24ca73148469637e09afd7a7bb113a3672789890b408
kernel-cross-headers-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
2796ad4a60b68be23c74d1d5061cf6a77b6d3092a5004c5c9087460a911119bc
kernel-debug-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
ba338ba6711e7a69b83a87086e11ef544f356dcbf02d206131779a15f4adb792
kernel-debug-core-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
b9c07d167f17bf18189a20eb96ded4688010c8469222447fcfbf5b8879cf8cfb
kernel-debug-devel-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
08b3d301c290320b754803dc9447ba684e094464292d6ec119671c9c66d62503
kernel-debug-modules-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
f5145c0363985dea8d5bc16ee79dc1830b1e5e87739e5533acdeb469d0b6dd6d
kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
38d2309367a36c1c24faf31e07fa2d3b76d819447d404d8f1002ccfb90395de1
kernel-devel-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
1b23cfb36a327ddd57d3188f3f1c723ca514b534d378c97134608e859ee8a866
kernel-doc-4.18.0-425.10.1el8_7.cloud.noarch.rpm
ac3d3acc02359dc75e64b53bd00c61b686c76a77fc5ee23ebec4767f663d07c6
kernel-headers-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
3b5ddad5d557269abef80e047aa22cdeea03944855c396ef6a63db345d96dbae
kernel-modules-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
72c55af0f742c8507bba970a21c4d9724fdd97f6d6249bba33c3cb8dfcfdb376
kernel-modules-extra-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
089613e1fdd57519d627fbf9d13b856972aa8a7001e54993481c46f2428c2bd0
kernel-tools-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
b75e6e2ce45d18d36989ee0393095bf2982c7d7f850c3ab1d9fc145787c46682
kernel-tools-libs-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
4c7f3428366bb3dbc945c3d6b6bfb0982f7311d5ea8631c55b45717455b75ff4
kernel-tools-libs-devel-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
2ff1584f65cabe7055f2b6143693bc430559dbfc42f74c5dc8c05f0424bbd497
perf-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
00133c5085ddfce11cad9dfa49a5600cb7b981d44fe594903bd6e6e84b24afdd
python3-perf-4.18.0-425.10.1.el8_7.cloud.aarch64.rpm
0c3669607b7f36e5f321c7b77b81b607b291e458bdf81513bf46bde332f2bd45
RXSA-2023:0832
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134586)
* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592)
* Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139580)
* MEI support for Alder Lake-S (BZ#2141783)
* Host Pod -> Cluster IP Service traffic (Pod Backend - Different Node) Flow Iperf Cannot Connect (BZ#2141959)
* Rocky Linux SIG Cloud8.7: Xorg cannot display resolution higher than 1024x768 on system using ast graphics driver (BZ#2149287)
* Intel 8.7 Bug: OS doesn't boot when vmd and interrupt remapping are enabled (BZ#2149474)
* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149745)
* Rocky Linux SIG Cloud8.4 - boot: Add secure boot trailer (BZ#2151530)
* error 524 from seccomp(2) when trying to load filter (BZ#2152138)
* Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session [scsi_transport_iscsi] (BZ#2152734)
* Connectivity issue with vDPA driver (BZ#2152912)
* High Load average due to cfs cpu throttling (BZ#2153108)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153230)
* Rocky Linux SIG Cloud8: tick storm on nohz (isolated) CPU cores (BZ#2153653)
* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460)
* Azure Rocky Linux SIG Cloud 8 z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155272)
* Azure: VM Deployment Failures Patch Request (BZ#2155280)
* Azure vPCI Rocky Linux SIG Cloud-8: add the support of multi-MSI (BZ#2155289)
* MSFT MANA NET Patch Rocky Linux SIG Cloud-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155437)
* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797)
* Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script causing irdma build to fail (BZ#2157905)
* Rocky Linux SIG Cloud8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157922)
* The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158813)
* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160182)
* (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160221)
* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160460)
* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163257)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134586)
* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592)
* Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139580)
* MEI support for Alder Lake-S (BZ#2141783)
* Host Pod -> Cluster IP Service traffic (Pod Backend - Different Node) Flow Iperf Cannot Connect (BZ#2141959)
* Rocky Linux SIG Cloud8.7: Xorg cannot display resolution higher than 1024x768 on system using ast graphics driver (BZ#2149287)
* Intel 8.7 Bug: OS doesn't boot when vmd and interrupt remapping are enabled (BZ#2149474)
* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149745)
* Rocky Linux SIG Cloud8.4 - boot: Add secure boot trailer (BZ#2151530)
* error 524 from seccomp(2) when trying to load filter (BZ#2152138)
* Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session [scsi_transport_iscsi] (BZ#2152734)
* Connectivity issue with vDPA driver (BZ#2152912)
* High Load average due to cfs cpu throttling (BZ#2153108)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153230)
* Rocky Linux SIG Cloud8: tick storm on nohz (isolated) CPU cores (BZ#2153653)
* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460)
* Azure Rocky Linux SIG Cloud 8 z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155272)
* Azure: VM Deployment Failures Patch Request (BZ#2155280)
* Azure vPCI Rocky Linux SIG Cloud-8: add the support of multi-MSI (BZ#2155289)
* MSFT MANA NET Patch Rocky Linux SIG Cloud-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155437)
* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797)
* Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script causing irdma build to fail (BZ#2157905)
* Rocky Linux SIG Cloud8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157922)
* The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158813)
* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160182)
* (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160221)
* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160460)
* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163257)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
217b4b35dbea48c3ab7aa7e6ab237d1d624a30043c93ea19015816ab3dd4ca63
kernel-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
1ddf9bb68e708c7a849e05c14e7dcd08bda4aeb524bbfb91838f40bb99fd2f3a
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.cloud.noarch.rpm
66fb90df164cb6fdbe1d87d399e712063d52066910d4ca5898a9b3e4bdfabdae
kernel-core-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
f616cb99116bc5e01bad89ff5b46c33f87876cb0f7ab775d16762e6d67badecf
kernel-cross-headers-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
1d519ae7ecca1d707a332233d39a3ce8094711c7c1cd2c1db0c3e0185d287de3
kernel-debug-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
e602086e871544df6df4139f495468109e578941d586c347d3159355c3b29fb5
kernel-debug-core-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
5e7dc469aa020456866318e31bbe429af745532d643d84420189d7b2fc81631e
kernel-debug-devel-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
9e919f8445b345bce34bb5a866d6c0d245cd2c07328a330abd3c42e99bbc1f74
kernel-debug-modules-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
41cc0be841a007cee5963ec7e4d620120a3b68cbbc28bc3c513b7505191a2037
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
0d5ad9cbbd5afbf0935874000bf5233fe1595c7174bca71778a97477e9de34b2
kernel-devel-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
0c13b6639a6dfe1ff98a0ec38288b3ea7b34a4fdd0dac093ed0a235222136fd6
kernel-doc-4.18.0-425.13.1.el8_7.cloud.noarch.rpm
75fe2e90c86f423480752d00f5334f62225704a4e56389fd37db14af4a5d8806
kernel-headers-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
d1990383b37da489970a490aaa8ad201ceabfe1fbd74672e37c857b328b1dc62
kernel-modules-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
3061aa021e1729ae254fb59441d1aa94596a4c2de9150c7d1e3dbc0bfc600da5
kernel-modules-extra-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
dab765b58ff6b6f36ca717fbf2a20b9ba090b897edb6c7f1259b975bc699b4f0
kernel-tools-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
48155525c74ae3df86b793e4451d560022f5b61f6804d10945b440e157b6d89c
kernel-tools-libs-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
37fade4c24b24ad047571b321bb1f0bbac6dce3ad122aea0cd16c852042c4e6b
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
5066906bbf88dc45515055d08008cf396f497e2cc2536204e50725b29a3006c0
perf-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
dac5c8a8cee141af4b3def0259ae46b2c51aeba65c38924c4a7c87675816b7fe
python3-perf-4.18.0-425.13.1.el8_7.cloud.aarch64.rpm
fbb176f98cbd78de72e64469ed9c018d51b972929819293588696c4afd9e5db6
RXSA-2023:1566
Important: kernel security, bug fix, and enhancement update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)
* Rocky Linux SIG Cloud8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170)
* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)
* Rocky Linux SIG Cloud-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)
* Kernel panic observed during VxFS module unload (BZ#2162763)
* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)
* Rocky Linux SIG Cloud8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)
* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368)
* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)
* Rocky Linux SIG Cloud 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)
* mlx5: lag and sriov fixes (BZ#2167647)
* Rocky Linux SIG Cloud8.4: dasd: fix no record found for raw_track_access (BZ#2167776)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)
* Azure Rocky Linux SIG Cloud8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)
* fast_isolate_freepages scans out of target zone (BZ#2170576)
* Backport Request for locking/rwsem commits (BZ#2170939)
* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)
* Hyper-V Rocky Linux SIG Cloud8.8: Update MANA driver (BZ#2173103)
Enhancement(s):
* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)
* Rocky Linux SIG Cloud8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170)
* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)
* Rocky Linux SIG Cloud-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)
* Kernel panic observed during VxFS module unload (BZ#2162763)
* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)
* Rocky Linux SIG Cloud8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)
* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368)
* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)
* Rocky Linux SIG Cloud 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)
* mlx5: lag and sriov fixes (BZ#2167647)
* Rocky Linux SIG Cloud8.4: dasd: fix no record found for raw_track_access (BZ#2167776)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)
* Azure Rocky Linux SIG Cloud8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)
* fast_isolate_freepages scans out of target zone (BZ#2170576)
* Backport Request for locking/rwsem commits (BZ#2170939)
* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)
* Hyper-V Rocky Linux SIG Cloud8.8: Update MANA driver (BZ#2173103)
Enhancement(s):
* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
8b4461887030c82caccbcc1d6f14b183822516df11221e7b36b2e93b3e750b5f
kernel-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
feb0e6a59f3827180b8133a226e54911a85bddf1c32592b0e2b7763692eb712c
kernel-abi-stablelists-4.18.0-425.19.2.el8_7.cloud.noarch.rpm
466a32771b64200a453e50f38131dae8a096435039022816a9d8f402a1b30ec8
kernel-core-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
595cb678c0bb17871b9208c83b0da705da989ee1d8b1758de06c647af191bb3f
kernel-cross-headers-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
5caf5400b4432ea45bf73d30019015d00efe008ccc0fb6b4d03a77f00e1ef207
kernel-debug-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
45a90a4a8c5ab964d18f57c808829978f85a16fe2d7fc31c0f32cad969bdfba4
kernel-debug-core-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
c596280279c51e0e4bf9ffbd0a31826e9b18964ea0b4ba170a49beba2dac2430
kernel-debug-devel-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
6c11b08a65e933ada9d3acd0b421db3229ca92cf2c1a9cb24ceaecbea8b57f00
kernel-debug-modules-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
be54e96746ecf78845071485917379ebd26c1a73c2dcd4dfbf350d404e5559ed
kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
82e6ba58b574b12e5a3e25d28c004a270f3787a93545c51f8fc1cf73e4189b8a
kernel-devel-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
50e657797b5e8a4628cf54ff0066ef11a3844cdedd4b43018393b70543318418
kernel-doc-4.18.0-425.19.2.el8_7.cloud.noarch.rpm
dbfe4eb4caa91803a69ec1834ef80a82b53e35e0e4dc4fd4aaff5d6ef57c68f4
kernel-headers-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
2f238fc5ec0a3f17a69b4dccde1f724efa967610493160900341a897c31fc183
kernel-modules-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
2e2fbad8324189e5716e8c8f957e30f514669f2c551c854c5b6062008d37fb00
kernel-modules-extra-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
33dc2dfdd512de90fc679b9928a84931443e097cabce773a036a359dafd73986
kernel-tools-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
6d30bf884d7e17bd4ee084461ca9cfeace43ca4df063ee31c05fbbe0db8b3394
kernel-tools-libs-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
d4d8f53ad9a6a6c0325939b173b863df17c0fa0fcb9ce3b8e826702050a3db04
kernel-tools-libs-devel-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
00167c83c271dd2b0059da86b2888f1602a45203931738c9dc5c5cd745bebec6
perf-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
636acb6c5cf6949e2deee3c5e0d70b77af94c20269ecc03ff4671af3c8a4c17e
python3-perf-4.18.0-425.19.2.el8_7.cloud.aarch64.rpm
5a6f509548a0f78a9e98b90f3d927af2a0029ee233685c620be8d7736f6e3782
RXSA-2023:5244
Important: kernel security, bug fix, and enhancement update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in Rocky Linux SIG Cloud8 (BZ#2229715)
* Hyper-V Rocky Linux SIG Cloud 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* Rocky Linux SIG Cloud 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* Rocky Linux SIG Cloud-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V Rocky Linux SIG Cloud-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in Rocky Linux SIG Cloud8 (BZ#2229715)
* Hyper-V Rocky Linux SIG Cloud 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* Rocky Linux SIG Cloud 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* Rocky Linux SIG Cloud-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V Rocky Linux SIG Cloud-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
90c3ab8e114fb62f7ef9b41593358d1ac8f6e268353879118171d3021d6b302d
kernel-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
56f27bd5bf9beedd24f88d01711cc808127ebceacc84742b796dc68b5fffbab6
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.cloud.noarch.rpm
ecd8fd0732094ac15a64d8643d335633cabc11851adcb6cc5a278e118b8bdd20
kernel-core-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
35b8694f19b36171792238a2eda09cf5a28057f362b12b2b247b54d58189c23c
kernel-cross-headers-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
6afafeec402dba7e817a444e2e090f6400c6c320843ab252dc7e15597733b165
kernel-debug-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
9252f990310661677106b0a2d8d6c24a871a0d78087605a69895a233e5e074bf
kernel-debug-core-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
5ceaa3c53c51256d44ab095530b9859119a66e4add4b146559c9eeb1db870962
kernel-debug-devel-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
7a37fd0ba697f419942d4cdf82c69dc43199028c5665fa04f1dfb6b97b7d3964
kernel-debug-modules-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
81a06f7cb039ca1383a352e0013d89de1aa9114570de97dea228de9d6b7a8194
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
83e1489991ca9707e9e2920b82a07f995a3bde64ce8d1e3e32b3f88715adbe7d
kernel-devel-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
220bbc3c376c94b44db555a82c043981bc7e935b02d3ece134f99fe1899f7115
kernel-doc-4.18.0-477.27.1.el8_8.cloud.noarch.rpm
0ca5d0f6136541a70ed5e2a4e335bbc6f9ca1ebec4bb75720cb556452a05f918
kernel-headers-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
fe56ae4912d842b73329f10ee1feee38075bf9c1dd66b9567ed3965702dd328d
kernel-modules-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
223735049300ba12d349f77acbe520cf9c8a14c661ff1b0c8fac956d95865e8f
kernel-modules-extra-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
706c97364049f76735b865de2e0e6151a77bdc6c3d0c9918bd1d284ace16edfd
kernel-tools-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
10653ac49c8a0b32220fd597a262c9d1c8600d118ac0e0eb7d5b6348090cb31d
kernel-tools-libs-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
9153e647be4f15f3db7b38ba207fac82d4db95de957bd37a23add3d90317ce1c
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
0d9ccc1a2d8217cf6ca7cdd86462311359aedb2ea8758897d81797489a14cb7a
perf-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
6dd091da5c2a79b03417c14703ec47d9f719e77fcce8fd06b4f6d2a14922c8d6
python3-perf-4.18.0-477.27.1.el8_8.cloud.aarch64.rpm
d9d65e6c8fd885340aa9c34d8b45b343c241c9c568a6ccb2782bc730b05aa56a
RXSA-2023:7549
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)
* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)
* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)
* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)
* bpf_jit_limit hit again (BZ#2243011)
* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)
* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)
* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)
* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)
* bpf_jit_limit hit again (BZ#2243011)
* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
bfba3bbeab098d1638106fe1a90e2193d9b5fa93e41e688ef62489b382aa7364
kernel-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
019f19a234b08d0a86f358afe494d743d48dae7c5afd3dd01fcef65a40f37e83
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.cloud.noarch.rpm
b6d8466473842b2475129c6340efe2526e6e7e3b274e10a9efc5a5ce73f1bbba
kernel-core-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
2bb9fa105f644b20b7272e3cca83dd44e22b0668c7eda9e2ab8891ed67efb029
kernel-cross-headers-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
6e15a524dfe313ac426cb6ef832736030e6c3f088338f27c4a267c3057e5f92e
kernel-debug-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
b86b2ed3d182845ffb46ca3fd78e448e555859ca7133778ead0b59bc5b8502ca
kernel-debug-core-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
466c226ae03740fa56fae94f2901944938589ad1fca8e1edddc53df7e7485b96
kernel-debug-devel-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
ed677d020b4793e1f29ffe1e3f4790d21b1b42219903398a108974987e229640
kernel-debug-modules-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
6dbf2b0f09f8020a955c9ccffdeba570423f5f649d6b451448544427a1c82b62
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
029c68695b8cc1622749a9e0a435380e21b4213a7d2640b86038180649aa9ee8
kernel-devel-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
133aaf8ec298737455389e417441f2f6611a1890951c1a0a71fd5236bec48a57
kernel-doc-4.18.0-513.9.1.el8_9.cloud.noarch.rpm
7d844e627205877fc05f3f7b1c0febf89b8dba9f7f2c2da4c29248b5af635ed1
kernel-headers-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
a75b86921cfa4504c0cc48692e1725c6c533a3104bbfe2044da28d8f063f7886
kernel-modules-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
84506843adea837abe5bf4b4983dae1c4a9996af5281c0fc949bd504d740e012
kernel-modules-extra-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
066260a9f89c2dd5b92f8aeeb96b19c6f0179e8e6eb38e84e8f6dda4143c577f
kernel-tools-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
9b19f7490eb6714c05096a0fa05f21b0b90bf302b09242663c6fa1160d9cfaf2
kernel-tools-libs-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
d39f015d464a1b3e6d778b7ed7d2bb8bc87579aecef1584b478ebc352d2bee0a
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
c4a3a20d4f0031deafd6df5f39378feda4913f81740b53581f742b438f8ac573
perf-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
ab099c8ceb350862b41aa6d94992152480ac2a7d7b662bca0ac4142183ebb119
python3-perf-4.18.0-513.9.1.el8_9.cloud.aarch64.rpm
6e4939495550836a7f059cc06ca3ff54ef0f351bdcfc06451ea7279803ad2c43
RXSA-2024:1607
Important: kernel security, bug fix, and enhancement update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
Bug Fix(es):
* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:Rocky Linux SIG Cloud-21394)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:Rocky Linux SIG Cloud-24010)
* Screen floods with random colour suggesting something not initialised (JIRA:Rocky Linux SIG Cloud-21055)
* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:Rocky Linux SIG Cloud-22766)
* tx-checksumming required for accessing port in OpenShift for Rocky Linux SIG Cloud 8.6 (JIRA:Rocky Linux SIG Cloud-20822)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:Rocky Linux SIG Cloud-22077)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:Rocky Linux SIG Cloud-22930)
* rbd: don't move requests to the running list on errors [8.x] (JIRA:Rocky Linux SIG Cloud-24204)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:Rocky Linux SIG Cloud-24479)
* ceph: several cap and snap fixes (JIRA:Rocky Linux SIG Cloud-20909)
* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:Rocky Linux SIG Cloud-23063)
* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:Rocky Linux SIG Cloud-25719)
* [Rocky Linux SIG Cloud8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:Rocky Linux SIG Cloud-26101)
* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:Rocky Linux SIG Cloud-19954)
* backport smartpqi: fix disable_managed_interrupts (JIRA:Rocky Linux SIG Cloud-26139)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:Rocky Linux SIG Cloud-26331)
* ceph: always check dir caps asynchronously (JIRA:Rocky Linux SIG Cloud-27496)
Enhancement(s):
* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:Rocky Linux SIG Cloud-25811)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
Bug Fix(es):
* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:Rocky Linux SIG Cloud-21394)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:Rocky Linux SIG Cloud-24010)
* Screen floods with random colour suggesting something not initialised (JIRA:Rocky Linux SIG Cloud-21055)
* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:Rocky Linux SIG Cloud-22766)
* tx-checksumming required for accessing port in OpenShift for Rocky Linux SIG Cloud 8.6 (JIRA:Rocky Linux SIG Cloud-20822)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:Rocky Linux SIG Cloud-22077)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:Rocky Linux SIG Cloud-22930)
* rbd: don't move requests to the running list on errors [8.x] (JIRA:Rocky Linux SIG Cloud-24204)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:Rocky Linux SIG Cloud-24479)
* ceph: several cap and snap fixes (JIRA:Rocky Linux SIG Cloud-20909)
* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:Rocky Linux SIG Cloud-23063)
* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:Rocky Linux SIG Cloud-25719)
* [Rocky Linux SIG Cloud8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:Rocky Linux SIG Cloud-26101)
* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:Rocky Linux SIG Cloud-19954)
* backport smartpqi: fix disable_managed_interrupts (JIRA:Rocky Linux SIG Cloud-26139)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:Rocky Linux SIG Cloud-26331)
* ceph: always check dir caps asynchronously (JIRA:Rocky Linux SIG Cloud-27496)
Enhancement(s):
* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:Rocky Linux SIG Cloud-25811)
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
eadf60ededd8c88c4a99250c639ec57bb712715e3b44817ff8bdca9cacfa987a
kernel-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
d523e6bdbb44acaa517dda14f114a1e0000bb3110c29a048d211725a85009ed7
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.cloud.0.1.noarch.rpm
8bc5b437700afcb0a140b3ee5dadcdf21947d527a414c31b47d57ea9b6957db1
kernel-core-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
9689a0e806076d9e28ea135ca67198577aed32e72d6a9326d6a1a9a5dde1faab
kernel-cross-headers-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
46eae25c0ab200f1b821b2c8f42e733597813cd23a9dbb9e02949b663b25513e
kernel-debug-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
7ee969ca725a3b55886b5f7206b6e69b903520ad7a1f3e65628fb4c5322ad9dd
kernel-debug-core-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
e5d78be327ee2e96d1c6d4b655c2bb00c8ee7d3e35700da23fa62278c252142d
kernel-debug-devel-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
bc5b6e76039a1dee207f3cecbe8c2dfaab5e96698525deed26bdf72bdedf861a
kernel-debug-modules-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
82cc8f0c2f3490dfc8150e3b69fe318f56d3c90cef7838cbaffb4a4f0a12c369
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
c05205e739a9173a33d70a35a57f8543650d437d45f3f90428531248d7aedc81
kernel-devel-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
d2aafb4b6a38706ccf89b06d59b76b561807e1add96ff9f1ea32c9c13c72deef
kernel-doc-4.18.0-513.24.1.el8_9.cloud.0.1.noarch.rpm
6119ca6b8155f66a028ea6eb315a8234f54aebb50711563f3d9e45924add3b2f
kernel-headers-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
83de8521080613f475bc42c19c1aa2669aeb2babb31d2406c7311f7d932b98c3
kernel-modules-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
8cfceab20e6271bcd6ee6b6dfac1ea3c9878b294af11475e0db8d824f782f915
kernel-modules-extra-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
4927e7109bf44333b39f9d7c5566c5cc35ead84ab5a1a5007d54a692eb26e7cb
kernel-tools-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
8775c215084cf62761df72f6965302f0148784e9fc0efdfe242388146b4be0cf
kernel-tools-libs-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
b3e16b0f89d5cd6c4f1e2ac479abecb603a10e0fcde059463c3f0a0646d8a9c8
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
f7c6b1378f79148487e5cdbeb47ddb5cdb79012fd25b4ba28b81017e9d389345
perf-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
a1b150c3f4e4234aca887fe94375865c173b003c6aef62f4cff2e3644e6cf21b
python3-perf-4.18.0-513.24.1.el8_9.cloud.0.1.aarch64.rpm
4717d20069c6da159ab1458e8c2df86e0a4912c123e114435b33d418fbe4073b
RXSA-2024:5101
Important: kernel security update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: powerpc: Fix access beyond end of drmem array (CVE-2023-52451)
* kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)
* kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)
* kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)
* kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669)
* kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)
* kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)
* kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)
* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
* kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)
* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
* kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658)
* kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)
* kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)
* kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)
* kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)
* kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)
* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)
* kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)
* (CVE-2023-28746)
* (CVE-2023-52847)
* (CVE-2021-47548)
* (CVE-2024-36921)
* (CVE-2024-26921)
* (CVE-2021-47579)
* (CVE-2024-36927)
* (CVE-2024-39276)
* (CVE-2024-33621)
* (CVE-2024-27010)
* (CVE-2024-26960)
* (CVE-2024-38596)
* (CVE-2022-48743)
* (CVE-2024-26733)
* (CVE-2024-26586)
* (CVE-2024-26698)
* (CVE-2023-52619)
Bug Fix(es):
* Rocky Linux SIG Cloud8.6 - Spinlock statistics may show negative elapsed time and incorrectly formatted output (JIRA:Rocky Linux SIG Cloud-17678)
* [AWS][8.9]There are call traces found when booting debug-kernel for Amazon EC2 r8g.metal-24xl instance (JIRA:Rocky Linux SIG Cloud-23841)
* [rhel8] gfs2: Fix glock shrinker (JIRA:Rocky Linux SIG Cloud-32941)
* lan78xx: Microchip LAN7800 never comes up after unplug and replug (JIRA:Rocky Linux SIG Cloud-33437)
* [Hyper-V][Rocky Linux SIG Cloud-8.10.z] Update hv_netvsc driver to TOT (JIRA:Rocky Linux SIG Cloud-39074)
* Use-after-free on proc inode-i_sb triggered by fsnotify (JIRA:Rocky Linux SIG Cloud-40167)
* blk-cgroup: Properly propagate the iostat update up the hierarchy [rhel-8.10.z] (JIRA:Rocky Linux SIG Cloud-40939)
* (JIRA:Rocky Linux SIG Cloud-31798)
* (JIRA:Rocky Linux SIG Cloud-10263)
* (JIRA:Rocky Linux SIG Cloud-40901)
* (JIRA:Rocky Linux SIG Cloud-43547)
* (JIRA:Rocky Linux SIG Cloud-34876)
Enhancement(s):
* [RFE] Add module parameters 'soft_reboot_cmd' and 'soft_active_on_boot' for customizing softdog configuration (JIRA:Rocky Linux SIG Cloud-19723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux SIG Cloud 8
1
Important
An update is available for kernel.
This update affects Rocky Linux SIG Cloud 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: powerpc: Fix access beyond end of drmem array (CVE-2023-52451)
* kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)
* kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)
* kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)
* kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669)
* kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)
* kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)
* kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)
* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
* kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)
* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)
* kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658)
* kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)
* kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)
* kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)
* kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)
* kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)
* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)
* kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)
* (CVE-2023-28746)
* (CVE-2023-52847)
* (CVE-2021-47548)
* (CVE-2024-36921)
* (CVE-2024-26921)
* (CVE-2021-47579)
* (CVE-2024-36927)
* (CVE-2024-39276)
* (CVE-2024-33621)
* (CVE-2024-27010)
* (CVE-2024-26960)
* (CVE-2024-38596)
* (CVE-2022-48743)
* (CVE-2024-26733)
* (CVE-2024-26586)
* (CVE-2024-26698)
* (CVE-2023-52619)
Bug Fix(es):
* Rocky Linux SIG Cloud8.6 - Spinlock statistics may show negative elapsed time and incorrectly formatted output (JIRA:Rocky Linux SIG Cloud-17678)
* [AWS][8.9]There are call traces found when booting debug-kernel for Amazon EC2 r8g.metal-24xl instance (JIRA:Rocky Linux SIG Cloud-23841)
* [rhel8] gfs2: Fix glock shrinker (JIRA:Rocky Linux SIG Cloud-32941)
* lan78xx: Microchip LAN7800 never comes up after unplug and replug (JIRA:Rocky Linux SIG Cloud-33437)
* [Hyper-V][Rocky Linux SIG Cloud-8.10.z] Update hv_netvsc driver to TOT (JIRA:Rocky Linux SIG Cloud-39074)
* Use-after-free on proc inode-i_sb triggered by fsnotify (JIRA:Rocky Linux SIG Cloud-40167)
* blk-cgroup: Properly propagate the iostat update up the hierarchy [rhel-8.10.z] (JIRA:Rocky Linux SIG Cloud-40939)
* (JIRA:Rocky Linux SIG Cloud-31798)
* (JIRA:Rocky Linux SIG Cloud-10263)
* (JIRA:Rocky Linux SIG Cloud-40901)
* (JIRA:Rocky Linux SIG Cloud-43547)
* (JIRA:Rocky Linux SIG Cloud-34876)
Enhancement(s):
* [RFE] Add module parameters 'soft_reboot_cmd' and 'soft_active_on_boot' for customizing softdog configuration (JIRA:Rocky Linux SIG Cloud-19723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
rocky-linux-8-sig-cloud-aarch64-cloud-kernel-rpms
bpftool-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
ec26905b44b071e496fe13eda2b71ab0b9a4f4c94fedd214b658c87a797ac133
kernel-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
5d1bcc679dfe0568296335e823357e6a53623fcf713b2e6f8790ea02a3988eb7
kernel-abi-stablelists-4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm
56aff6109b20464875e17e4e5bebb3fe2ce6b2a4d2e0f18b4f5d2d381be878d5
kernel-core-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
d6a3267e04b93efb4816890364166f53269f41b9ea7b7df0e8158a745f60053f
kernel-cross-headers-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
8ad53845775ad0d0bf2234a836c40b6e8622e4dbd51cd022aed532ee4639464e
kernel-debug-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
b5c74c5f463e81e33b03f2c13c6bd24f0621cfa0929dc1343a7c219abc14cdcc
kernel-debug-core-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
243ff1eac29162872b7488af121962b54cd3ccc474f90f8f1981a4709af3d030
kernel-debug-devel-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
aaac96e500d6e9770758513915e28e3681969c947c12077c4dea115c42e525be
kernel-debug-modules-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
4bd7ad9b9701e0295c581cc238044b27dca24e967a1a587c73de16b4f9121b4c
kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
c40780e985b3ff29048e94eb8bddf5c75c1c3a74ad9ecb92746829e22de59667
kernel-devel-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
5f1abdf67a18e076bf0b114516a14595c969c07a9c8cbbd117e76e6bd3f456ca
kernel-doc-4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm
1460b127896d33e9494e85599ac0e6f4202dc58ef611daefac54c30c4353556a
kernel-headers-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
621286b27ec12fd86ab5b98976a65bd42b1690699f06ad3c27690773154f80df
kernel-modules-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
8295dc79495e996cef1de6622258d4a5613a47dd8a3003697fe46a6fbfae6c23
kernel-modules-extra-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
55a92ec2766993fa294c217450104081ce741b85b82fb91371e8b9d71eb3ad1c
kernel-tools-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
52717c7af1d97e38d2b5e26702037cbef7a5cb5216b821b9a14ebcc4aefbd2a0
kernel-tools-libs-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
d0520d7eb9e300ed22f92043d3017f795547aebd6a30c838de88e7d5712cee24
kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
d94b1386858011540390b388829941e461136889e336210b164b44312e94f3d1
perf-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
9eedcc46c8d13966c4fab159ed6e2da77c54cfb95fbf46539773e71a4d0154d5
python3-perf-4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm
adc754f30ad5caca61245ba3917f6ccc7859499f7c2ec4c2da3eb2e3d9792b26